Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06/05/2023, 21:03
Static task
static1
Behavioral task
behavioral1
Sample
2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe
Resource
win10v2004-20230220-en
General
-
Target
2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe
-
Size
479KB
-
MD5
00b25d864d4a5e11a88e75f122dddbce
-
SHA1
98efb09b8a4654f59719fc6c6c7ea474dd6f1619
-
SHA256
2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63
-
SHA512
5283aa2d027a7a87159f7206645aa98847b8e01d1cc8a0181e77eaa7d4a72f7ca2824a06e60fae688f7bcae020c04403805f946002830a6a5341c2016352ca9e
-
SSDEEP
12288:vMrky9086iW118c0+abSG+W9IL4yAciUUE9EPk9cxV:ryzhWf8bSNEHQtB9Q
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection k9810836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k9810836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k9810836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k9810836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k9810836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k9810836.exe -
Executes dropped EXE 3 IoCs
pid Process 1236 y2667631.exe 1940 k9810836.exe 1888 l8219231.exe -
Loads dropped DLL 6 IoCs
pid Process 1648 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe 1236 y2667631.exe 1236 y2667631.exe 1940 k9810836.exe 1236 y2667631.exe 1888 l8219231.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features k9810836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k9810836.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2667631.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce y2667631.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1940 k9810836.exe 1940 k9810836.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1940 k9810836.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1236 1648 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe 28 PID 1648 wrote to memory of 1236 1648 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe 28 PID 1648 wrote to memory of 1236 1648 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe 28 PID 1648 wrote to memory of 1236 1648 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe 28 PID 1648 wrote to memory of 1236 1648 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe 28 PID 1648 wrote to memory of 1236 1648 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe 28 PID 1648 wrote to memory of 1236 1648 2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe 28 PID 1236 wrote to memory of 1940 1236 y2667631.exe 29 PID 1236 wrote to memory of 1940 1236 y2667631.exe 29 PID 1236 wrote to memory of 1940 1236 y2667631.exe 29 PID 1236 wrote to memory of 1940 1236 y2667631.exe 29 PID 1236 wrote to memory of 1940 1236 y2667631.exe 29 PID 1236 wrote to memory of 1940 1236 y2667631.exe 29 PID 1236 wrote to memory of 1940 1236 y2667631.exe 29 PID 1236 wrote to memory of 1888 1236 y2667631.exe 30 PID 1236 wrote to memory of 1888 1236 y2667631.exe 30 PID 1236 wrote to memory of 1888 1236 y2667631.exe 30 PID 1236 wrote to memory of 1888 1236 y2667631.exe 30 PID 1236 wrote to memory of 1888 1236 y2667631.exe 30 PID 1236 wrote to memory of 1888 1236 y2667631.exe 30 PID 1236 wrote to memory of 1888 1236 y2667631.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe"C:\Users\Admin\AppData\Local\Temp\2847a5df1eb8a7774573969a9b526a23220778742070d47537ea018fcd5def63.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2667631.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2667631.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k9810836.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k9810836.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8219231.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8219231.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD55731f8d9a185750747904d08b748c7ce
SHA1dedd634006c0c25584b99d1c7b42eac3eddcc692
SHA2569ced290b8c0dc243e23ec6246cc8db4e45313810812ae10f94b3c7f93c9cc184
SHA5123228d4f501b23d3cf5f783f25c8b167a7d28a2f5b5400616197b947d1bb0f16de3f546e73caeae035d3d509634abe3e23f9ee58d08ee740e9c1c00d449fe3864
-
Filesize
307KB
MD55731f8d9a185750747904d08b748c7ce
SHA1dedd634006c0c25584b99d1c7b42eac3eddcc692
SHA2569ced290b8c0dc243e23ec6246cc8db4e45313810812ae10f94b3c7f93c9cc184
SHA5123228d4f501b23d3cf5f783f25c8b167a7d28a2f5b5400616197b947d1bb0f16de3f546e73caeae035d3d509634abe3e23f9ee58d08ee740e9c1c00d449fe3864
-
Filesize
175KB
MD5e4c4d6e03e8a5c30e3f1bcfb8b64f69e
SHA164f61500bc2d41e9a2c4ceed7629ed79ea008219
SHA256f1b5b4784c1966b7c54bd76719d8be0c9eb57ac210574a04547e7495857f578f
SHA512842154cd3f6650055be8dc2dea66929c263d8f45ca19977a00e75e6fc7f4c9b37833d4e9e5eb012dab37eb6e81214c4e9ace68eef03b894a87447e55d6dbbd94
-
Filesize
175KB
MD5e4c4d6e03e8a5c30e3f1bcfb8b64f69e
SHA164f61500bc2d41e9a2c4ceed7629ed79ea008219
SHA256f1b5b4784c1966b7c54bd76719d8be0c9eb57ac210574a04547e7495857f578f
SHA512842154cd3f6650055be8dc2dea66929c263d8f45ca19977a00e75e6fc7f4c9b37833d4e9e5eb012dab37eb6e81214c4e9ace68eef03b894a87447e55d6dbbd94
-
Filesize
136KB
MD51855c25869b96cab75e959563e200b1c
SHA13284894d02a549cab9facc9b9718969e4a01eec6
SHA25695215a6ea05ad9086fcd33a96809644921c2a2ec0d5944aa47cf13e213460f10
SHA5123d70db25e0dcc5317288a8768270232018c844f5ca0cb8493dfcdc41cd3fef63dbc6cc5cc55af066409ed1aa3da1de59e489d8004eb5b079a73fbb23e3104d84
-
Filesize
136KB
MD51855c25869b96cab75e959563e200b1c
SHA13284894d02a549cab9facc9b9718969e4a01eec6
SHA25695215a6ea05ad9086fcd33a96809644921c2a2ec0d5944aa47cf13e213460f10
SHA5123d70db25e0dcc5317288a8768270232018c844f5ca0cb8493dfcdc41cd3fef63dbc6cc5cc55af066409ed1aa3da1de59e489d8004eb5b079a73fbb23e3104d84
-
Filesize
307KB
MD55731f8d9a185750747904d08b748c7ce
SHA1dedd634006c0c25584b99d1c7b42eac3eddcc692
SHA2569ced290b8c0dc243e23ec6246cc8db4e45313810812ae10f94b3c7f93c9cc184
SHA5123228d4f501b23d3cf5f783f25c8b167a7d28a2f5b5400616197b947d1bb0f16de3f546e73caeae035d3d509634abe3e23f9ee58d08ee740e9c1c00d449fe3864
-
Filesize
307KB
MD55731f8d9a185750747904d08b748c7ce
SHA1dedd634006c0c25584b99d1c7b42eac3eddcc692
SHA2569ced290b8c0dc243e23ec6246cc8db4e45313810812ae10f94b3c7f93c9cc184
SHA5123228d4f501b23d3cf5f783f25c8b167a7d28a2f5b5400616197b947d1bb0f16de3f546e73caeae035d3d509634abe3e23f9ee58d08ee740e9c1c00d449fe3864
-
Filesize
175KB
MD5e4c4d6e03e8a5c30e3f1bcfb8b64f69e
SHA164f61500bc2d41e9a2c4ceed7629ed79ea008219
SHA256f1b5b4784c1966b7c54bd76719d8be0c9eb57ac210574a04547e7495857f578f
SHA512842154cd3f6650055be8dc2dea66929c263d8f45ca19977a00e75e6fc7f4c9b37833d4e9e5eb012dab37eb6e81214c4e9ace68eef03b894a87447e55d6dbbd94
-
Filesize
175KB
MD5e4c4d6e03e8a5c30e3f1bcfb8b64f69e
SHA164f61500bc2d41e9a2c4ceed7629ed79ea008219
SHA256f1b5b4784c1966b7c54bd76719d8be0c9eb57ac210574a04547e7495857f578f
SHA512842154cd3f6650055be8dc2dea66929c263d8f45ca19977a00e75e6fc7f4c9b37833d4e9e5eb012dab37eb6e81214c4e9ace68eef03b894a87447e55d6dbbd94
-
Filesize
136KB
MD51855c25869b96cab75e959563e200b1c
SHA13284894d02a549cab9facc9b9718969e4a01eec6
SHA25695215a6ea05ad9086fcd33a96809644921c2a2ec0d5944aa47cf13e213460f10
SHA5123d70db25e0dcc5317288a8768270232018c844f5ca0cb8493dfcdc41cd3fef63dbc6cc5cc55af066409ed1aa3da1de59e489d8004eb5b079a73fbb23e3104d84
-
Filesize
136KB
MD51855c25869b96cab75e959563e200b1c
SHA13284894d02a549cab9facc9b9718969e4a01eec6
SHA25695215a6ea05ad9086fcd33a96809644921c2a2ec0d5944aa47cf13e213460f10
SHA5123d70db25e0dcc5317288a8768270232018c844f5ca0cb8493dfcdc41cd3fef63dbc6cc5cc55af066409ed1aa3da1de59e489d8004eb5b079a73fbb23e3104d84